Add and use a constant-time memcmp.
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
126         int len, int peek);
127 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
128         PQ_64BIT *seq_num);
129 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
130 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
131     unsigned int *is_next_epoch);
132 #if 0
133 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
134         unsigned short *priority, unsigned long *offset);
135 #endif
136 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
137         PQ_64BIT *priority);
138 static int dtls1_process_record(SSL *s);
139 #if PQ_64BIT_IS_INTEGER
140 static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
141 #endif
142
143 /* copy buffered record into SSL structure */
144 static int
145 dtls1_copy_record(SSL *s, pitem *item)
146     {
147     DTLS1_RECORD_DATA *rdata;
148
149     rdata = (DTLS1_RECORD_DATA *)item->data;
150     
151     if (s->s3->rbuf.buf != NULL)
152         OPENSSL_free(s->s3->rbuf.buf);
153     
154     s->packet = rdata->packet;
155     s->packet_length = rdata->packet_length;
156     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
157     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
158         
159         /* Set proper sequence number for mac calculation */
160         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
161     
162     return(1);
163     }
164
165
166 static int
167 dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT *priority)
168 {
169     DTLS1_RECORD_DATA *rdata;
170         pitem *item;
171
172         /* Limit the size of the queue to prevent DOS attacks */
173         if (pqueue_size(queue->q) >= 100)
174                 return 0;
175                 
176         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
177         item = pitem_new(*priority, rdata);
178         if (rdata == NULL || item == NULL)
179                 {
180                 if (rdata != NULL) OPENSSL_free(rdata);
181                 if (item != NULL) pitem_free(item);
182                 
183                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
184                 return(0);
185                 }
186         
187         rdata->packet = s->packet;
188         rdata->packet_length = s->packet_length;
189         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
190         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
191
192         item->data = rdata;
193
194         /* insert should not fail, since duplicates are dropped */
195         if (pqueue_insert(queue->q, item) == NULL)
196                 {
197                 OPENSSL_free(rdata);
198                 pitem_free(item);
199                 return(0);
200                 }
201
202         s->packet = NULL;
203         s->packet_length = 0;
204         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
205         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
206         
207         if (!ssl3_setup_buffers(s))
208                 {
209                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
210                 OPENSSL_free(rdata);
211                 pitem_free(item);
212                 return(0);
213                 }
214         
215         return(1);
216     }
217
218
219 static int
220 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
221     {
222     pitem *item;
223
224     item = pqueue_pop(queue->q);
225     if (item)
226         {
227         dtls1_copy_record(s, item);
228
229         OPENSSL_free(item->data);
230                 pitem_free(item);
231
232         return(1);
233         }
234
235     return(0);
236     }
237
238
239 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
240  * yet */
241 #define dtls1_get_unprocessed_record(s) \
242                    dtls1_retrieve_buffered_record((s), \
243                    &((s)->d1->unprocessed_rcds))
244
245 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
246 #define dtls1_get_processed_record(s) \
247                    dtls1_retrieve_buffered_record((s), \
248                    &((s)->d1->processed_rcds))
249
250 static int
251 dtls1_process_buffered_records(SSL *s)
252     {
253     pitem *item;
254     
255     item = pqueue_peek(s->d1->unprocessed_rcds.q);
256     if (item)
257         {
258         /* Check if epoch is current. */
259         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
260             return(1);  /* Nothing to do. */
261         
262         /* Process all the records. */
263         while (pqueue_peek(s->d1->unprocessed_rcds.q))
264             {
265             dtls1_get_unprocessed_record(s);
266             if ( ! dtls1_process_record(s))
267                 return(0);
268             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
269                 &s->s3->rrec.seq_num);
270             }
271         }
272
273     /* sync epoch numbers once all the unprocessed records 
274      * have been processed */
275     s->d1->processed_rcds.epoch = s->d1->r_epoch;
276     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
277
278     return(1);
279     }
280
281
282 #if 0
283
284 static int
285 dtls1_get_buffered_record(SSL *s)
286         {
287         pitem *item;
288         PQ_64BIT priority = 
289                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
290                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
291         
292         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
293                                                            nothing buffered */
294                 return 0;
295
296
297         item = pqueue_peek(s->d1->rcvd_records);
298         if (item && item->priority == priority)
299                 {
300                 /* Check if we've received the record of interest.  It must be
301                  * a handshake record, since data records as passed up without
302                  * buffering */
303                 DTLS1_RECORD_DATA *rdata;
304                 item = pqueue_pop(s->d1->rcvd_records);
305                 rdata = (DTLS1_RECORD_DATA *)item->data;
306                 
307                 if (s->s3->rbuf.buf != NULL)
308                         OPENSSL_free(s->s3->rbuf.buf);
309                 
310                 s->packet = rdata->packet;
311                 s->packet_length = rdata->packet_length;
312                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
313                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
314                 
315                 OPENSSL_free(item->data);
316                 pitem_free(item);
317                 
318                 /* s->d1->next_expected_seq_num++; */
319                 return(1);
320                 }
321         
322         return 0;
323         }
324
325 #endif
326
327 static int
328 dtls1_process_record(SSL *s)
329 {
330     int al;
331         int clear=0;
332     int enc_err;
333         SSL_SESSION *sess;
334     SSL3_RECORD *rr;
335         unsigned int mac_size;
336         unsigned char md[EVP_MAX_MD_SIZE];
337         int decryption_failed_or_bad_record_mac = 0;
338         unsigned char *mac = NULL;
339
340
341         rr= &(s->s3->rrec);
342     sess = s->session;
343
344         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
345          * and we have that many bytes in s->packet
346          */
347         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
348
349         /* ok, we can now read from 's->packet' data into 'rr'
350          * rr->input points at rr->length bytes, which
351          * need to be copied into rr->data by either
352          * the decryption or by the decompression
353          * When the data is 'copied' into the rr->data buffer,
354          * rr->input will be pointed at the new buffer */ 
355
356         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
357          * rr->length bytes of encrypted compressed stuff. */
358
359         /* check is not needed I believe */
360         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
361                 {
362                 al=SSL_AD_RECORD_OVERFLOW;
363                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
364                 goto f_err;
365                 }
366
367         /* decrypt in place in 'rr->input' */
368         rr->data=rr->input;
369
370         enc_err = s->method->ssl3_enc->enc(s,0);
371         if (enc_err <= 0)
372                 {
373                 /* To minimize information leaked via timing, we will always
374                  * perform all computations before discarding the message.
375                  */
376                 decryption_failed_or_bad_record_mac = 1;
377                 }
378
379 #ifdef TLS_DEBUG
380 printf("dec %d\n",rr->length);
381 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
382 printf("\n");
383 #endif
384
385         /* r->length is now the compressed data plus mac */
386 if (    (sess == NULL) ||
387                 (s->enc_read_ctx == NULL) ||
388                 (s->read_hash == NULL))
389     clear=1;
390
391         if (!clear)
392                 {
393                 mac_size=EVP_MD_size(s->read_hash);
394
395                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
396                         {
397 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
398                         al=SSL_AD_RECORD_OVERFLOW;
399                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
400                         goto f_err;
401 #else
402                         decryption_failed_or_bad_record_mac = 1;
403 #endif                  
404                         }
405                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
406                 if (rr->length >= mac_size)
407                         {
408                         rr->length -= mac_size;
409                         mac = &rr->data[rr->length];
410                         }
411                 else
412                         rr->length = 0;
413                 i=s->method->ssl3_enc->mac(s,md,0);
414                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md,mac,mac_size) != 0)
415                         {
416                         decryption_failed_or_bad_record_mac = 1;
417                         }
418                 }
419
420         if (decryption_failed_or_bad_record_mac)
421                 {
422                 /* decryption failed, silently discard message */
423                 rr->length = 0;
424                 s->packet_length = 0;
425                 goto err;
426                 }
427
428         /* r->length is now just compressed */
429         if (s->expand != NULL)
430                 {
431                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
432                         {
433                         al=SSL_AD_RECORD_OVERFLOW;
434                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
435                         goto f_err;
436                         }
437                 if (!ssl3_do_uncompress(s))
438                         {
439                         al=SSL_AD_DECOMPRESSION_FAILURE;
440                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
441                         goto f_err;
442                         }
443                 }
444
445         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
446                 {
447                 al=SSL_AD_RECORD_OVERFLOW;
448                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
449                 goto f_err;
450                 }
451
452         rr->off=0;
453         /* So at this point the following is true
454          * ssl->s3->rrec.type   is the type of record
455          * ssl->s3->rrec.length == number of bytes in record
456          * ssl->s3->rrec.off    == offset to first valid byte
457          * ssl->s3->rrec.data   == where to take bytes from, increment
458          *                         after use :-).
459          */
460
461         /* we have pulled in a full packet so zero things */
462         s->packet_length=0;
463     dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
464     return(1);
465
466 f_err:
467         ssl3_send_alert(s,SSL3_AL_FATAL,al);
468 err:
469         return(0);
470 }
471
472
473 /* Call this to get a new input record.
474  * It will return <= 0 if more data is needed, normally due to an error
475  * or non-blocking IO.
476  * When it finishes, one packet has been decoded and can be found in
477  * ssl->s3->rrec.type    - is the type of record
478  * ssl->s3->rrec.data,   - data
479  * ssl->s3->rrec.length, - number of bytes
480  */
481 /* used only by dtls1_read_bytes */
482 int dtls1_get_record(SSL *s)
483         {
484         int ssl_major,ssl_minor;
485         int i,n;
486         SSL3_RECORD *rr;
487         unsigned char *p = NULL;
488         unsigned short version;
489         DTLS1_BITMAP *bitmap;
490         unsigned int is_next_epoch;
491
492         rr= &(s->s3->rrec);
493
494     /* The epoch may have changed.  If so, process all the
495      * pending records.  This is a non-blocking operation. */
496     dtls1_process_buffered_records(s);
497
498         /* if we're renegotiating, then there may be buffered records */
499         if (dtls1_get_processed_record(s))
500                 return 1;
501
502         /* get something from the wire */
503 again:
504         /* check if we have the header */
505         if (    (s->rstate != SSL_ST_READ_BODY) ||
506                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
507                 {
508                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
509                 /* read timeout is handled by dtls1_read_bytes */
510                 if (n <= 0) return(n); /* error or non-blocking */
511
512                 /* this packet contained a partial record, dump it */
513                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
514                         {
515                         s->packet_length = 0;
516                         goto again;
517                         }
518
519                 s->rstate=SSL_ST_READ_BODY;
520
521                 p=s->packet;
522
523                 /* Pull apart the header into the DTLS1_RECORD */
524                 rr->type= *(p++);
525                 ssl_major= *(p++);
526                 ssl_minor= *(p++);
527                 version=(ssl_major<<8)|ssl_minor;
528
529                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
530                 n2s(p,rr->epoch);
531
532                 memcpy(&(s->s3->read_sequence[2]), p, 6);
533                 p+=6;
534
535                 n2s(p,rr->length);
536
537                 /* Lets check version */
538                 if (!s->first_packet)
539                         {
540                         if (version != s->version && version != DTLS1_BAD_VER)
541                                 {
542                                 /* unexpected version, silently discard */
543                                 rr->length = 0;
544                                 s->packet_length = 0;
545                                 goto again;
546                                 }
547                         }
548
549                 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
550                     (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
551                         {
552                         /* wrong version, silently discard record */
553                         rr->length = 0;
554                         s->packet_length = 0;
555                         goto again;
556                         }
557
558                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
559                         {
560                         /* record too long, silently discard it */
561                         rr->length = 0;
562                         s->packet_length = 0;
563                         goto again;
564                         }
565
566                 s->client_version = version;
567                 /* now s->rstate == SSL_ST_READ_BODY */
568                 }
569
570         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
571
572         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
573                 {
574                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
575                 i=rr->length;
576                 n=ssl3_read_n(s,i,i,1);
577                 if (n <= 0) return(n); /* error or non-blocking io */
578
579                 /* this packet contained a partial record, dump it */
580                 if ( n != i)
581                         {
582                         rr->length = 0;
583                         s->packet_length = 0;
584                         goto again;
585                         }
586
587                 /* now n == rr->length,
588                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
589                 }
590         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
591
592         /* match epochs.  NULL means the packet is dropped on the floor */
593         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
594         if ( bitmap == NULL)
595         {
596         rr->length = 0;
597         s->packet_length = 0;  /* dump this record */
598         goto again;   /* get another record */
599                 }
600
601         /* Check whether this is a repeat, or aged record.
602          * Don't check if we're listening and this message is
603          * a ClientHello. They can look as if they're replayed,
604          * since they arrive from different connections and
605          * would be dropped unnecessarily.
606          */
607         if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
608                 *p == SSL3_MT_CLIENT_HELLO) &&
609                 ! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
610                 {
611                 rr->length = 0;
612                 s->packet_length=0; /* dump this record */
613                 goto again;     /* get another record */
614                 }
615
616         /* just read a 0 length packet */
617         if (rr->length == 0) goto again;
618
619         /* If this record is from the next epoch (either HM or ALERT),
620          * and a handshake is currently in progress, buffer it since it
621          * cannot be processed at this time. However, do not buffer
622          * anything while listening.
623          */
624         if (is_next_epoch)
625                 {
626                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
627                         {
628                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), &rr->seq_num);
629                         }
630                 rr->length = 0;
631         s->packet_length = 0;
632         goto again;
633         }
634
635     if (!dtls1_process_record(s))
636                 {
637                 rr->length = 0;
638                 s->packet_length=0; /* dump this record */
639                 goto again;     /* get another record */
640                 }
641
642         return(1);
643
644         }
645
646 /* Return up to 'len' payload bytes received in 'type' records.
647  * 'type' is one of the following:
648  *
649  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
650  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
651  *   -  0 (during a shutdown, no data has to be returned)
652  *
653  * If we don't have stored data to work from, read a SSL/TLS record first
654  * (possibly multiple records if we still don't have anything to return).
655  *
656  * This function must handle any surprises the peer may have for us, such as
657  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
658  * a surprise, but handled as if it were), or renegotiation requests.
659  * Also if record payloads contain fragments too small to process, we store
660  * them until there is enough for the respective protocol (the record protocol
661  * may use arbitrary fragmentation and even interleaving):
662  *     Change cipher spec protocol
663  *             just 1 byte needed, no need for keeping anything stored
664  *     Alert protocol
665  *             2 bytes needed (AlertLevel, AlertDescription)
666  *     Handshake protocol
667  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
668  *             to detect unexpected Client Hello and Hello Request messages
669  *             here, anything else is handled by higher layers
670  *     Application data protocol
671  *             none of our business
672  */
673 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
674         {
675         int al,i,j,ret;
676         unsigned int n;
677         SSL3_RECORD *rr;
678         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
679
680         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
681                 if (!ssl3_setup_buffers(s))
682                         return(-1);
683
684     /* XXX: check what the second '&& type' is about */
685         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
686                 (type != SSL3_RT_HANDSHAKE) && type) ||
687             (peek && (type != SSL3_RT_APPLICATION_DATA)))
688                 {
689                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
690                 return -1;
691                 }
692
693         /* check whether there's a handshake message (client hello?) waiting */
694         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
695                 return ret;
696
697         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
698
699         if (!s->in_handshake && SSL_in_init(s))
700                 {
701                 /* type == SSL3_RT_APPLICATION_DATA */
702                 i=s->handshake_func(s);
703                 if (i < 0) return(i);
704                 if (i == 0)
705                         {
706                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
707                         return(-1);
708                         }
709                 }
710
711 start:
712         s->rwstate=SSL_NOTHING;
713
714         /* s->s3->rrec.type         - is the type of record
715          * s->s3->rrec.data,    - data
716          * s->s3->rrec.off,     - offset into 'data' for next read
717          * s->s3->rrec.length,  - number of bytes. */
718         rr = &(s->s3->rrec);
719
720         /* We are not handshaking and have no data yet,
721          * so process data buffered during the last handshake
722          * in advance, if any.
723          */
724         if (s->state == SSL_ST_OK && rr->length == 0)
725                 {
726                 pitem *item;
727                 item = pqueue_pop(s->d1->buffered_app_data.q);
728                 if (item)
729                         {
730                         dtls1_copy_record(s, item);
731
732                         OPENSSL_free(item->data);
733                         pitem_free(item);
734                         }
735                 }
736
737         /* Check for timeout */
738         if (dtls1_handle_timeout(s) > 0)
739                 goto start;
740
741         /* get new packet if necessary */
742         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
743                 {
744                 ret=dtls1_get_record(s);
745                 if (ret <= 0) 
746                         {
747                         ret = dtls1_read_failed(s, ret);
748                         /* anything other than a timeout is an error */
749                         if (ret <= 0)  
750                                 return(ret);
751                         else
752                                 goto start;
753                         }
754                 }
755
756         /* we now have a packet which can be read and processed */
757
758         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
759                                        * reset by ssl3_get_finished */
760                 && (rr->type != SSL3_RT_HANDSHAKE))
761                 {
762                 /* We now have application data between CCS and Finished.
763                  * Most likely the packets were reordered on their way, so
764                  * buffer the application data for later processing rather
765                  * than dropping the connection.
766                  */
767                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), &rr->seq_num);
768                 rr->length = 0;
769                 goto start;
770                 }
771
772         /* If the other end has shut down, throw anything we read away
773          * (even in 'peek' mode) */
774         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
775                 {
776                 rr->length=0;
777                 s->rwstate=SSL_NOTHING;
778                 return(0);
779                 }
780
781
782         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
783                 {
784                 /* make sure that we are not getting application data when we
785                  * are doing a handshake for the first time */
786                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
787                         (s->enc_read_ctx == NULL))
788                         {
789                         al=SSL_AD_UNEXPECTED_MESSAGE;
790                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
791                         goto f_err;
792                         }
793
794                 if (len <= 0) return(len);
795
796                 if ((unsigned int)len > rr->length)
797                         n = rr->length;
798                 else
799                         n = (unsigned int)len;
800
801                 memcpy(buf,&(rr->data[rr->off]),n);
802                 if (!peek)
803                         {
804                         rr->length-=n;
805                         rr->off+=n;
806                         if (rr->length == 0)
807                                 {
808                                 s->rstate=SSL_ST_READ_HEADER;
809                                 rr->off=0;
810                                 }
811                         }
812                 return(n);
813                 }
814
815
816         /* If we get here, then type != rr->type; if we have a handshake
817          * message, then it was unexpected (Hello Request or Client Hello). */
818
819         /* In case of record types for which we have 'fragment' storage,
820          * fill that so that we can process the data at a fixed place.
821          */
822                 {
823                 unsigned int k, dest_maxlen = 0;
824                 unsigned char *dest = NULL;
825                 unsigned int *dest_len = NULL;
826
827                 if (rr->type == SSL3_RT_HANDSHAKE)
828                         {
829                         dest_maxlen = sizeof s->d1->handshake_fragment;
830                         dest = s->d1->handshake_fragment;
831                         dest_len = &s->d1->handshake_fragment_len;
832                         }
833                 else if (rr->type == SSL3_RT_ALERT)
834                         {
835                         dest_maxlen = sizeof(s->d1->alert_fragment);
836                         dest = s->d1->alert_fragment;
837                         dest_len = &s->d1->alert_fragment_len;
838                         }
839                 /* else it's a CCS message, or application data or wrong */
840                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
841                         {
842                         /* Application data while renegotiating
843                          * is allowed. Try again reading.
844                          */
845                         if (rr->type == SSL3_RT_APPLICATION_DATA)
846                                 {
847                                 BIO *bio;
848                                 s->s3->in_read_app_data=2;
849                                 bio=SSL_get_rbio(s);
850                                 s->rwstate=SSL_READING;
851                                 BIO_clear_retry_flags(bio);
852                                 BIO_set_retry_read(bio);
853                                 return(-1);
854                                 }
855
856                         /* Not certain if this is the right error handling */
857                         al=SSL_AD_UNEXPECTED_MESSAGE;
858                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
859                         goto f_err;
860                         }
861
862                 if (dest_maxlen > 0)
863                         {
864             /* XDTLS:  In a pathalogical case, the Client Hello
865              *  may be fragmented--don't always expect dest_maxlen bytes */
866                         if ( rr->length < dest_maxlen)
867                                 {
868 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
869                                 /*
870                                  * for normal alerts rr->length is 2, while
871                                  * dest_maxlen is 7 if we were to handle this
872                                  * non-existing alert...
873                                  */
874                                 FIX ME
875 #endif
876                                 s->rstate=SSL_ST_READ_HEADER;
877                                 rr->length = 0;
878                                 goto start;
879                                 }
880
881                         /* now move 'n' bytes: */
882                         for ( k = 0; k < dest_maxlen; k++)
883                                 {
884                                 dest[k] = rr->data[rr->off++];
885                                 rr->length--;
886                                 }
887                         *dest_len = dest_maxlen;
888                         }
889                 }
890
891         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
892          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
893          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
894
895         /* If we are a client, check for an incoming 'Hello Request': */
896         if ((!s->server) &&
897                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
898                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
899                 (s->session != NULL) && (s->session->cipher != NULL))
900                 {
901                 s->d1->handshake_fragment_len = 0;
902
903                 if ((s->d1->handshake_fragment[1] != 0) ||
904                         (s->d1->handshake_fragment[2] != 0) ||
905                         (s->d1->handshake_fragment[3] != 0))
906                         {
907                         al=SSL_AD_DECODE_ERROR;
908                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
909                         goto err;
910                         }
911
912                 /* no need to check sequence number on HELLO REQUEST messages */
913
914                 if (s->msg_callback)
915                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
916                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
917
918                 if (SSL_is_init_finished(s) &&
919                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
920                         !s->s3->renegotiate)
921                         {
922                         ssl3_renegotiate(s);
923                         if (ssl3_renegotiate_check(s))
924                                 {
925                                 i=s->handshake_func(s);
926                                 if (i < 0) return(i);
927                                 if (i == 0)
928                                         {
929                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
930                                         return(-1);
931                                         }
932
933                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
934                                         {
935                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
936                                                 {
937                                                 BIO *bio;
938                                                 /* In the case where we try to read application data,
939                                                  * but we trigger an SSL handshake, we return -1 with
940                                                  * the retry option set.  Otherwise renegotiation may
941                                                  * cause nasty problems in the blocking world */
942                                                 s->rwstate=SSL_READING;
943                                                 bio=SSL_get_rbio(s);
944                                                 BIO_clear_retry_flags(bio);
945                                                 BIO_set_retry_read(bio);
946                                                 return(-1);
947                                                 }
948                                         }
949                                 }
950                         }
951                 /* we either finished a handshake or ignored the request,
952                  * now try again to obtain the (application) data we were asked for */
953                 goto start;
954                 }
955
956         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
957                 {
958                 int alert_level = s->d1->alert_fragment[0];
959                 int alert_descr = s->d1->alert_fragment[1];
960
961                 s->d1->alert_fragment_len = 0;
962
963                 if (s->msg_callback)
964                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
965                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
966
967                 if (s->info_callback != NULL)
968                         cb=s->info_callback;
969                 else if (s->ctx->info_callback != NULL)
970                         cb=s->ctx->info_callback;
971
972                 if (cb != NULL)
973                         {
974                         j = (alert_level << 8) | alert_descr;
975                         cb(s, SSL_CB_READ_ALERT, j);
976                         }
977
978                 if (alert_level == 1) /* warning */
979                         {
980                         s->s3->warn_alert = alert_descr;
981                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
982                                 {
983                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
984                                 return(0);
985                                 }
986 #if 0
987             /* XXX: this is a possible improvement in the future */
988                         /* now check if it's a missing record */
989                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
990                                 {
991                                 unsigned short seq;
992                                 unsigned int frag_off;
993                                 unsigned char *p = &(s->d1->alert_fragment[2]);
994
995                                 n2s(p, seq);
996                                 n2l3(p, frag_off);
997
998                                 dtls1_retransmit_message(s,
999                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1000                                                                                  frag_off, &found);
1001                                 if ( ! found  && SSL_in_init(s))
1002                                         {
1003                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1004                                         /* requested a message not yet sent, 
1005                                            send an alert ourselves */
1006                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1007                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1008                                         }
1009                                 }
1010 #endif
1011                         }
1012                 else if (alert_level == 2) /* fatal */
1013                         {
1014                         char tmp[16];
1015
1016                         s->rwstate=SSL_NOTHING;
1017                         s->s3->fatal_alert = alert_descr;
1018                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1019                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1020                         ERR_add_error_data(2,"SSL alert number ",tmp);
1021                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1022                         SSL_CTX_remove_session(s->ctx,s->session);
1023                         return(0);
1024                         }
1025                 else
1026                         {
1027                         al=SSL_AD_ILLEGAL_PARAMETER;
1028                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1029                         goto f_err;
1030                         }
1031
1032                 goto start;
1033                 }
1034
1035         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1036                 {
1037                 s->rwstate=SSL_NOTHING;
1038                 rr->length=0;
1039                 return(0);
1040                 }
1041
1042         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1043                 {
1044                 struct ccs_header_st ccs_hdr;
1045                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1046
1047                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1048
1049                 /* 'Change Cipher Spec' is just a single byte, so we know
1050                  * exactly what the record payload has to look like */
1051                 /* XDTLS: check that epoch is consistent */
1052                 if (s->client_version == DTLS1_BAD_VER || s->version == DTLS1_BAD_VER)
1053                         ccs_hdr_len = 3;
1054
1055                 if ((rr->length != ccs_hdr_len) || (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1056                         {
1057                         i=SSL_AD_ILLEGAL_PARAMETER;
1058                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1059                         goto err;
1060                         }
1061
1062                 rr->length=0;
1063
1064                 if (s->msg_callback)
1065                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1066                                 rr->data, 1, s, s->msg_callback_arg);
1067
1068                 /* We can't process a CCS now, because previous handshake
1069                  * messages are still missing, so just drop it.
1070                  */
1071                 if (!s->d1->change_cipher_spec_ok)
1072                         {
1073                         goto start;
1074                         }
1075
1076                 s->d1->change_cipher_spec_ok = 0;
1077
1078                 s->s3->change_cipher_spec=1;
1079                 if (!ssl3_do_change_cipher_spec(s))
1080                         goto err;
1081
1082                 /* do this whenever CCS is processed */
1083                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1084
1085                 if (s->client_version == DTLS1_BAD_VER)
1086                         s->d1->handshake_read_seq++;
1087
1088                 goto start;
1089                 }
1090
1091         /* Unexpected handshake message (Client Hello, or protocol violation) */
1092         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1093                 !s->in_handshake)
1094                 {
1095                 struct hm_header_st msg_hdr;
1096                 
1097                 /* this may just be a stale retransmit */
1098                 dtls1_get_message_header(rr->data, &msg_hdr);
1099                 if( rr->epoch != s->d1->r_epoch)
1100                         {
1101                         rr->length = 0;
1102                         goto start;
1103                         }
1104
1105                 /* If we are server, we may have a repeated FINISHED of the
1106                  * client here, then retransmit our CCS and FINISHED.
1107                  */
1108                 if (msg_hdr.type == SSL3_MT_FINISHED)
1109                         {
1110                         if (dtls1_check_timeout_num(s) < 0)
1111                                 return -1;
1112
1113                         dtls1_retransmit_buffered_messages(s);
1114                         rr->length = 0;
1115                         goto start;
1116                         }
1117
1118                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1119                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1120                         {
1121 #if 0 /* worked only because C operator preferences are not as expected (and
1122        * because this is not really needed for clients except for detecting
1123        * protocol violations): */
1124                         s->state=SSL_ST_BEFORE|(s->server)
1125                                 ?SSL_ST_ACCEPT
1126                                 :SSL_ST_CONNECT;
1127 #else
1128                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1129 #endif
1130                         s->new_session=1;
1131                         }
1132                 i=s->handshake_func(s);
1133                 if (i < 0) return(i);
1134                 if (i == 0)
1135                         {
1136                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1137                         return(-1);
1138                         }
1139
1140                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1141                         {
1142                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1143                                 {
1144                                 BIO *bio;
1145                                 /* In the case where we try to read application data,
1146                                  * but we trigger an SSL handshake, we return -1 with
1147                                  * the retry option set.  Otherwise renegotiation may
1148                                  * cause nasty problems in the blocking world */
1149                                 s->rwstate=SSL_READING;
1150                                 bio=SSL_get_rbio(s);
1151                                 BIO_clear_retry_flags(bio);
1152                                 BIO_set_retry_read(bio);
1153                                 return(-1);
1154                                 }
1155                         }
1156                 goto start;
1157                 }
1158
1159         switch (rr->type)
1160                 {
1161         default:
1162 #ifndef OPENSSL_NO_TLS
1163                 /* TLS just ignores unknown message types */
1164                 if (s->version == TLS1_VERSION)
1165                         {
1166                         rr->length = 0;
1167                         goto start;
1168                         }
1169 #endif
1170                 al=SSL_AD_UNEXPECTED_MESSAGE;
1171                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1172                 goto f_err;
1173         case SSL3_RT_CHANGE_CIPHER_SPEC:
1174         case SSL3_RT_ALERT:
1175         case SSL3_RT_HANDSHAKE:
1176                 /* we already handled all of these, with the possible exception
1177                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1178                  * should not happen when type != rr->type */
1179                 al=SSL_AD_UNEXPECTED_MESSAGE;
1180                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1181                 goto f_err;
1182         case SSL3_RT_APPLICATION_DATA:
1183                 /* At this point, we were expecting handshake data,
1184                  * but have application data.  If the library was
1185                  * running inside ssl3_read() (i.e. in_read_app_data
1186                  * is set) and it makes sense to read application data
1187                  * at this point (session renegotiation not yet started),
1188                  * we will indulge it.
1189                  */
1190                 if (s->s3->in_read_app_data &&
1191                         (s->s3->total_renegotiations != 0) &&
1192                         ((
1193                                 (s->state & SSL_ST_CONNECT) &&
1194                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1195                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1196                                 ) || (
1197                                         (s->state & SSL_ST_ACCEPT) &&
1198                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1199                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1200                                         )
1201                                 ))
1202                         {
1203                         s->s3->in_read_app_data=2;
1204                         return(-1);
1205                         }
1206                 else
1207                         {
1208                         al=SSL_AD_UNEXPECTED_MESSAGE;
1209                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1210                         goto f_err;
1211                         }
1212                 }
1213         /* not reached */
1214
1215 f_err:
1216         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1217 err:
1218         return(-1);
1219         }
1220
1221 int
1222 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1223         {
1224         int i;
1225
1226         if (SSL_in_init(s) && !s->in_handshake)
1227                 {
1228                 i=s->handshake_func(s);
1229                 if (i < 0) return(i);
1230                 if (i == 0)
1231                         {
1232                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1233                         return -1;
1234                         }
1235                 }
1236
1237         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1238                 {
1239                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1240                         return -1;
1241                 }
1242
1243         i = dtls1_write_bytes(s, type, buf_, len);
1244         return i;
1245         }
1246
1247
1248         /* this only happens when a client hello is received and a handshake 
1249          * is started. */
1250 static int
1251 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1252         int len, int peek)
1253         {
1254         
1255         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1256                 /* (partially) satisfy request from storage */
1257                 {
1258                 unsigned char *src = s->d1->handshake_fragment;
1259                 unsigned char *dst = buf;
1260                 unsigned int k,n;
1261                 
1262                 /* peek == 0 */
1263                 n = 0;
1264                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1265                         {
1266                         *dst++ = *src++;
1267                         len--; s->d1->handshake_fragment_len--;
1268                         n++;
1269                         }
1270                 /* move any remaining fragment bytes: */
1271                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1272                         s->d1->handshake_fragment[k] = *src++;
1273                 return n;
1274                 }
1275         
1276         return 0;
1277         }
1278
1279
1280
1281
1282 /* Call this to write data in records of type 'type'
1283  * It will return <= 0 if not all data has been sent or non-blocking IO.
1284  */
1285 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1286         {
1287         int i;
1288
1289         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1290         s->rwstate=SSL_NOTHING;
1291         i=do_dtls1_write(s, type, buf, len, 0);
1292         return i;
1293         }
1294
1295 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1296         {
1297         unsigned char *p,*pseq;
1298         int i,mac_size,clear=0;
1299         int prefix_len = 0;
1300         SSL3_RECORD *wr;
1301         SSL3_BUFFER *wb;
1302         SSL_SESSION *sess;
1303         int bs;
1304
1305         /* first check if there is a SSL3_BUFFER still being written
1306          * out.  This will happen with non blocking IO */
1307         if (s->s3->wbuf.left != 0)
1308                 {
1309                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1310                 return(ssl3_write_pending(s,type,buf,len));
1311                 }
1312
1313         /* If we have an alert to send, lets send it */
1314         if (s->s3->alert_dispatch)
1315                 {
1316                 i=s->method->ssl_dispatch_alert(s);
1317                 if (i <= 0)
1318                         return(i);
1319                 /* if it went, fall through and send more stuff */
1320                 }
1321
1322         if (len == 0 && !create_empty_fragment)
1323                 return 0;
1324
1325         wr= &(s->s3->wrec);
1326         wb= &(s->s3->wbuf);
1327         sess=s->session;
1328
1329         if (    (sess == NULL) ||
1330                 (s->enc_write_ctx == NULL) ||
1331                 (s->write_hash == NULL))
1332                 clear=1;
1333
1334         if (clear)
1335                 mac_size=0;
1336         else
1337                 mac_size=EVP_MD_size(s->write_hash);
1338
1339         /* DTLS implements explicit IV, so no need for empty fragments */
1340 #if 0
1341         /* 'create_empty_fragment' is true only when this function calls itself */
1342         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1343             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1344                 {
1345                 /* countermeasure against known-IV weakness in CBC ciphersuites
1346                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1347                  */
1348
1349                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1350                         {
1351                         /* recursive function call with 'create_empty_fragment' set;
1352                          * this prepares and buffers the data for an empty fragment
1353                          * (these 'prefix_len' bytes are sent out later
1354                          * together with the actual payload) */
1355                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1356                         if (prefix_len <= 0)
1357                                 goto err;
1358
1359                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1360                                 {
1361                                 /* insufficient space */
1362                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1363                                 goto err;
1364                                 }
1365                         }
1366                 
1367                 s->s3->empty_fragment_done = 1;
1368                 }
1369 #endif
1370
1371         p = wb->buf + prefix_len;
1372
1373         /* write the header */
1374
1375         *(p++)=type&0xff;
1376         wr->type=type;
1377
1378         if (s->client_version == DTLS1_BAD_VER)
1379                 *(p++) = DTLS1_BAD_VER>>8,
1380                 *(p++) = DTLS1_BAD_VER&0xff;
1381         else
1382                 *(p++)=(s->version>>8),
1383                 *(p++)=s->version&0xff;
1384
1385         /* field where we are to write out packet epoch, seq num and len */
1386         pseq=p; 
1387         p+=10;
1388
1389         /* lets setup the record stuff. */
1390
1391         /* Make space for the explicit IV in case of CBC.
1392          * (this is a bit of a boundary violation, but what the heck).
1393          */
1394         if ( s->enc_write_ctx && 
1395                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1396                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1397         else
1398                 bs = 0;
1399
1400         wr->data=p + bs;  /* make room for IV in case of CBC */
1401         wr->length=(int)len;
1402         wr->input=(unsigned char *)buf;
1403
1404         /* we now 'read' from wr->input, wr->length bytes into
1405          * wr->data */
1406
1407         /* first we compress */
1408         if (s->compress != NULL)
1409                 {
1410                 if (!ssl3_do_compress(s))
1411                         {
1412                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1413                         goto err;
1414                         }
1415                 }
1416         else
1417                 {
1418                 memcpy(wr->data,wr->input,wr->length);
1419                 wr->input=wr->data;
1420                 }
1421
1422         /* we should still have the output to wr->data and the input
1423          * from wr->input.  Length should be wr->length.
1424          * wr->data still points in the wb->buf */
1425
1426         if (mac_size != 0)
1427                 {
1428                 s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1429                 wr->length+=mac_size;
1430                 }
1431
1432         /* this is true regardless of mac size */
1433         wr->input=p;
1434         wr->data=p;
1435
1436
1437         /* ssl3_enc can only have an error on read */
1438         if (bs) /* bs != 0 in case of CBC */
1439                 {
1440                 RAND_pseudo_bytes(p,bs);
1441                 /* master IV and last CBC residue stand for
1442                  * the rest of randomness */
1443                 wr->length += bs;
1444                 }
1445
1446         s->method->ssl3_enc->enc(s,1);
1447
1448         /* record length after mac and block padding */
1449 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1450         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1451         
1452         /* there's only one epoch between handshake and app data */
1453         
1454         s2n(s->d1->w_epoch, pseq);
1455
1456         /* XDTLS: ?? */
1457 /*      else
1458         s2n(s->d1->handshake_epoch, pseq); */
1459
1460         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1461         pseq+=6;
1462         s2n(wr->length,pseq);
1463
1464         /* we should now have
1465          * wr->data pointing to the encrypted data, which is
1466          * wr->length long */
1467         wr->type=type; /* not needed but helps for debugging */
1468         wr->length+=DTLS1_RT_HEADER_LENGTH;
1469
1470 #if 0  /* this is now done at the message layer */
1471         /* buffer the record, making it easy to handle retransmits */
1472         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1473                 dtls1_buffer_record(s, wr->data, wr->length, 
1474                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1475 #endif
1476
1477         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1478
1479         if (create_empty_fragment)
1480                 {
1481                 /* we are in a recursive call;
1482                  * just return the length, don't write out anything here
1483                  */
1484                 return wr->length;
1485                 }
1486
1487         /* now let's set up wb */
1488         wb->left = prefix_len + wr->length;
1489         wb->offset = 0;
1490
1491         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1492         s->s3->wpend_tot=len;
1493         s->s3->wpend_buf=buf;
1494         s->s3->wpend_type=type;
1495         s->s3->wpend_ret=len;
1496
1497         /* we now just need to write the buffer */
1498         return ssl3_write_pending(s,type,buf,len);
1499 err:
1500         return -1;
1501         }
1502
1503
1504
1505 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
1506         PQ_64BIT *seq_num)
1507         {
1508 #if PQ_64BIT_IS_INTEGER
1509         PQ_64BIT mask = 0x0000000000000001L;
1510 #endif
1511         PQ_64BIT rcd_num, tmp;
1512
1513         pq_64bit_init(&rcd_num);
1514         pq_64bit_init(&tmp);
1515
1516         /* this is the sequence number for the record just read */
1517         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1518
1519         
1520         if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1521                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1522                 {
1523                 pq_64bit_assign(seq_num, &rcd_num);
1524                 pq_64bit_free(&rcd_num);
1525                 pq_64bit_free(&tmp);
1526                 return 1;  /* this record is new */
1527                 }
1528
1529         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1530
1531         if ( pq_64bit_get_word(&tmp) > bitmap->length)
1532                 {
1533                 pq_64bit_free(&rcd_num);
1534                 pq_64bit_free(&tmp);
1535                 return 0;  /* stale, outside the window */
1536                 }
1537
1538 #if PQ_64BIT_IS_BIGNUM
1539         {
1540         int offset;
1541         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1542         pq_64bit_sub_word(&tmp, 1);
1543         offset = pq_64bit_get_word(&tmp);
1544         if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
1545                 {
1546                 pq_64bit_free(&rcd_num);
1547                 pq_64bit_free(&tmp);
1548                 return 0;
1549                 }
1550         }
1551 #else
1552         mask <<= (bitmap->max_seq_num - rcd_num - 1);
1553         if (bitmap->map & mask)
1554                 return 0; /* record previously received */
1555 #endif
1556         
1557         pq_64bit_assign(seq_num, &rcd_num);
1558         pq_64bit_free(&rcd_num);
1559         pq_64bit_free(&tmp);
1560         return 1;
1561         }
1562
1563
1564 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1565         {
1566         unsigned int shift;
1567         PQ_64BIT rcd_num;
1568         PQ_64BIT tmp;
1569         PQ_64BIT_CTX *ctx;
1570
1571         pq_64bit_init(&rcd_num);
1572         pq_64bit_init(&tmp);
1573
1574         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1575
1576         /* unfortunate code complexity due to 64-bit manipulation support
1577          * on 32-bit machines */
1578         if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1579                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1580                 {
1581                 pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
1582                 pq_64bit_add_word(&tmp, 1);
1583
1584                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1585
1586                 pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
1587                 pq_64bit_assign(&(bitmap->map), &tmp);
1588
1589                 pq_64bit_set_bit(&(bitmap->map), 0);
1590                 pq_64bit_add_word(&rcd_num, 1);
1591                 pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
1592
1593                 pq_64bit_assign_word(&tmp, 1);
1594                 pq_64bit_lshift(&tmp, &tmp, bitmap->length);
1595                 ctx = pq_64bit_ctx_new(&ctx);
1596                 pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
1597                 pq_64bit_ctx_free(ctx);
1598                 }
1599         else
1600                 {
1601                 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1602                 pq_64bit_sub_word(&tmp, 1);
1603                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1604
1605                 pq_64bit_set_bit(&(bitmap->map), shift);
1606                 }
1607
1608         pq_64bit_free(&rcd_num);
1609         pq_64bit_free(&tmp);
1610         }
1611
1612
1613 int dtls1_dispatch_alert(SSL *s)
1614         {
1615         int i,j;
1616         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1617         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1618         unsigned char *ptr = &buf[0];
1619
1620         s->s3->alert_dispatch=0;
1621
1622         memset(buf, 0x00, sizeof(buf));
1623         *ptr++ = s->s3->send_alert[0];
1624         *ptr++ = s->s3->send_alert[1];
1625
1626 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1627         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1628                 {       
1629                 s2n(s->d1->handshake_read_seq, ptr);
1630 #if 0
1631                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1632
1633                 else
1634                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1635 #endif
1636
1637 #if 0
1638                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1639 #endif
1640                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1641                 }
1642 #endif
1643
1644         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1645         if (i <= 0)
1646                 {
1647                 s->s3->alert_dispatch=1;
1648                 /* fprintf( stderr, "not done with alert\n" ); */
1649                 }
1650         else
1651                 {
1652                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1653 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1654                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1655 #endif
1656                    )
1657                         (void)BIO_flush(s->wbio);
1658
1659                 if (s->msg_callback)
1660                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1661                                 2, s, s->msg_callback_arg);
1662
1663                 if (s->info_callback != NULL)
1664                         cb=s->info_callback;
1665                 else if (s->ctx->info_callback != NULL)
1666                         cb=s->ctx->info_callback;
1667
1668                 if (cb != NULL)
1669                         {
1670                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1671                         cb(s,SSL_CB_WRITE_ALERT,j);
1672                         }
1673                 }
1674         return(i);
1675         }
1676
1677
1678 static DTLS1_BITMAP *
1679 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1680     {
1681     
1682     *is_next_epoch = 0;
1683
1684     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1685     if (rr->epoch == s->d1->r_epoch)
1686         return &s->d1->bitmap;
1687
1688     /* Only HM and ALERT messages can be from the next epoch */
1689     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1690         (rr->type == SSL3_RT_HANDSHAKE ||
1691             rr->type == SSL3_RT_ALERT))
1692         {
1693         *is_next_epoch = 1;
1694         return &s->d1->next_bitmap;
1695         }
1696
1697     return NULL;
1698     }
1699
1700 #if 0
1701 static int
1702 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1703         unsigned long *offset)
1704         {
1705
1706         /* alerts are passed up immediately */
1707         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1708                 rr->type == SSL3_RT_ALERT)
1709                 return 0;
1710
1711         /* Only need to buffer if a handshake is underway.
1712          * (this implies that Hello Request and Client Hello are passed up
1713          * immediately) */
1714         if ( SSL_in_init(s))
1715                 {
1716                 unsigned char *data = rr->data;
1717                 /* need to extract the HM/CCS sequence number here */
1718                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1719                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1720                         {
1721                         unsigned short seq_num;
1722                         struct hm_header_st msg_hdr;
1723                         struct ccs_header_st ccs_hdr;
1724
1725                         if ( rr->type == SSL3_RT_HANDSHAKE)
1726                                 {
1727                                 dtls1_get_message_header(data, &msg_hdr);
1728                                 seq_num = msg_hdr.seq;
1729                                 *offset = msg_hdr.frag_off;
1730                                 }
1731                         else
1732                                 {
1733                                 dtls1_get_ccs_header(data, &ccs_hdr);
1734                                 seq_num = ccs_hdr.seq;
1735                                 *offset = 0;
1736                                 }
1737                                 
1738                         /* this is either a record we're waiting for, or a
1739                          * retransmit of something we happened to previously 
1740                          * receive (higher layers will drop the repeat silently */
1741                         if ( seq_num < s->d1->handshake_read_seq)
1742                                 return 0;
1743                         if (rr->type == SSL3_RT_HANDSHAKE && 
1744                                 seq_num == s->d1->handshake_read_seq &&
1745                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1746                                 return 0;
1747                         else if ( seq_num == s->d1->handshake_read_seq &&
1748                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1749                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1750                                 return 0;
1751                         else
1752                                 {
1753                                 *priority = seq_num;
1754                                 return 1;
1755                                 }
1756                         }
1757                 else /* unknown record type */
1758                         return 0;
1759                 }
1760
1761         return 0;
1762         }
1763 #endif
1764
1765 void
1766 dtls1_reset_seq_numbers(SSL *s, int rw)
1767         {
1768         unsigned char *seq;
1769         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1770
1771         if ( rw & SSL3_CC_READ)
1772                 {
1773                 seq = s->s3->read_sequence;
1774                 s->d1->r_epoch++;
1775
1776                 pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
1777                 s->d1->bitmap.length = s->d1->next_bitmap.length;
1778                 pq_64bit_assign(&(s->d1->bitmap.max_seq_num), 
1779                         &(s->d1->next_bitmap.max_seq_num));
1780
1781                 pq_64bit_free(&(s->d1->next_bitmap.map));
1782                 pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
1783                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1784                 pq_64bit_init(&(s->d1->next_bitmap.map));
1785                 pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
1786                 }
1787         else
1788                 {
1789                 seq = s->s3->write_sequence;
1790                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1791                 s->d1->w_epoch++;
1792                 }
1793
1794         memset(seq, 0x00, seq_bytes);
1795         }
1796
1797 #if PQ_64BIT_IS_INTEGER
1798 static PQ_64BIT
1799 bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
1800        {
1801        PQ_64BIT _num;
1802
1803        _num = (((PQ_64BIT)bytes[0]) << 56) |
1804                (((PQ_64BIT)bytes[1]) << 48) |
1805                (((PQ_64BIT)bytes[2]) << 40) |
1806                (((PQ_64BIT)bytes[3]) << 32) |
1807                (((PQ_64BIT)bytes[4]) << 24) |
1808                (((PQ_64BIT)bytes[5]) << 16) |
1809                (((PQ_64BIT)bytes[6]) <<  8) |
1810                (((PQ_64BIT)bytes[7])      );
1811
1812            *num = _num ;
1813        return _num;
1814        }
1815 #endif